ddiss/samba.git
12 years agos3:passdb: add GPL/copyright header to machine_sid.h (cherry picked from commit c0fc7...
Michael Adam [Tue, 31 May 2011 12:32:40 +0000 (14:32 +0200)]
s3:passdb: add GPL/copyright header to machine_sid.h (cherry picked from commit c0fc7aa129c25664c76b3fdb4b9150c63fe3dd70)

12 years agos3:nmbd: add _NMBD_NMBD_H_ guard to nmbd.h (cherry picked from commit fdd225c3e41ed5a...
Michael Adam [Tue, 31 May 2011 11:30:34 +0000 (13:30 +0200)]
s3:nmbd: add _NMBD_NMBD_H_ guard to nmbd.h (cherry picked from commit fdd225c3e41ed5a81ef02d39ac037818bde49c03)

12 years agos3:nmbd: add GPL/Copyright header to nmbd.h (cherry picked from commit 75cfafd69864fc...
Michael Adam [Tue, 31 May 2011 11:29:34 +0000 (13:29 +0200)]
s3:nmbd: add GPL/Copyright header to nmbd.h (cherry picked from commit 75cfafd69864fccacd1e6c3ca8d27b42a48dbe1c)

12 years agos3:rpc_server: add _RPC_SERVER_SRV_ACCESS_CHECK_H_ guard to srv_access_check.h (cherr...
Michael Adam [Tue, 31 May 2011 11:25:34 +0000 (13:25 +0200)]
s3:rpc_server: add _RPC_SERVER_SRV_ACCESS_CHECK_H_ guard to srv_access_check.h (cherry picked from commit e40331552137f513c6c2404d96adcf421212ec86)

12 years agos3:rpc_server: add GPL/Copyright header to rpc_server/srv_access_check.h (cherry...
Michael Adam [Tue, 31 May 2011 11:24:24 +0000 (13:24 +0200)]
s3:rpc_server: add GPL/Copyright header to rpc_server/srv_access_check.h (cherry picked from commit 942ae874b85570f44b3257c8d229792ede7f8fd9)

12 years agos3: add _LIB_IDMAP_CACHE_H_ guard to lib/idmap_cache.h (cherry picked from commit...
Michael Adam [Tue, 31 May 2011 11:19:52 +0000 (13:19 +0200)]
s3: add _LIB_IDMAP_CACHE_H_ guard to lib/idmap_cache.h (cherry picked from commit c2887f060954bd0e77bc6f3ac8fedec38e26c168)

12 years agos3: add GPL/Copyright header to lib/idmap_cache.h (cherry picked from commit 2b8803d4...
Michael Adam [Tue, 31 May 2011 11:18:51 +0000 (13:18 +0200)]
s3: add GPL/Copyright header to lib/idmap_cache.h (cherry picked from commit 2b8803d458465508d0f4299248d858b9c393323e)

12 years agos3:lib/eventlog/proto.h: add _LIB_EVENTLOG_PROTO_H_ guard (cherry picked from commit...
Michael Adam [Tue, 31 May 2011 05:32:15 +0000 (07:32 +0200)]
s3:lib/eventlog/proto.h: add _LIB_EVENTLOG_PROTO_H_ guard (cherry picked from commit 36feb8a240a7f061e25223364c1f7ca8476a029f)

12 years agos3:lib/eventlog/proto.h: add GPL/Copyright header (cherry picked from commit 00530e3d...
Michael Adam [Tue, 31 May 2011 05:31:14 +0000 (07:31 +0200)]
s3:lib/eventlog/proto.h: add GPL/Copyright header (cherry picked from commit 00530e3d0166641a4f9716067e3c5d1146b0db17)

12 years agos3:libgpo/gpo_proto.h: add _LIBGPO_GPO_PROTO_H_ guard (cherry picked from commit...
Michael Adam [Mon, 30 May 2011 22:45:57 +0000 (00:45 +0200)]
s3:libgpo/gpo_proto.h: add _LIBGPO_GPO_PROTO_H_ guard (cherry picked from commit 6ef8122cba3566d4ed177612066cbbe1b8684677)

12 years agos3:libgpo/gpo_proto.h: add GPL/Copyright header (cherry picked from commit 59950faddc...
Michael Adam [Mon, 30 May 2011 22:45:06 +0000 (00:45 +0200)]
s3:libgpo/gpo_proto.h: add GPL/Copyright header (cherry picked from commit 59950faddc898ea97171d2eac5759314cc1cbeb9)

12 years agos3:libads/kerberos_proto.h: add _LIBADS_KERBEROS_PROTO_H_ guard (cherry picked from...
Michael Adam [Mon, 30 May 2011 22:39:09 +0000 (00:39 +0200)]
s3:libads/kerberos_proto.h: add _LIBADS_KERBEROS_PROTO_H_ guard (cherry picked from commit 4c542015a1a36a230a1a5b6f4ba6b643494e1185)

12 years agos3:libads/kerberos_proto.h: add GPL/Copyright header (cherry picked from commit 6bf32...
Michael Adam [Mon, 30 May 2011 22:38:18 +0000 (00:38 +0200)]
s3:libads/kerberos_proto.h: add GPL/Copyright header (cherry picked from commit 6bf3228f2850b2960276f683e51ccfd6c952a62d)

12 years agos3:libads/ads_proto.h: add _LIBADS_ADS_PROTO_H_ guard (cherry picked from commit...
Michael Adam [Mon, 30 May 2011 22:34:17 +0000 (00:34 +0200)]
s3:libads/ads_proto.h: add _LIBADS_ADS_PROTO_H_ guard (cherry picked from commit eb5db22771d1c700f881f879b98ae08c69d2203b)

12 years agos3:libads/ads_proto.h: add GPL/Copyright header (cherry picked from commit 6e9c055ce2...
Michael Adam [Mon, 30 May 2011 22:33:13 +0000 (00:33 +0200)]
s3:libads/ads_proto.h: add GPL/Copyright header (cherry picked from commit 6e9c055ce28d66be76957dc0bde87655190bc622)

12 years agos3:nmbd/nmbd_proto.h: add GPL/Copyright header (cherry picked from commit d8f269feefc...
Michael Adam [Mon, 30 May 2011 22:29:17 +0000 (00:29 +0200)]
s3:nmbd/nmbd_proto.h: add GPL/Copyright header (cherry picked from commit d8f269feefc3891c01788d5c74cf0954702c6022)

12 years agos3:winbindd/idmap_proto.h: add _WINBINDD_IDMAP_PROTO_H_ guard (cherry picked from...
Michael Adam [Mon, 30 May 2011 22:25:05 +0000 (00:25 +0200)]
s3:winbindd/idmap_proto.h: add _WINBINDD_IDMAP_PROTO_H_ guard (cherry picked from commit b88d80a97572a9d7730830f09b25a7d6dc655653)

12 years agos3:winbindd/idmap_proto.h: add GPL/Copyright header (cherry picked from commit 88078c...
Michael Adam [Mon, 30 May 2011 22:23:46 +0000 (00:23 +0200)]
s3:winbindd/idmap_proto.h: add GPL/Copyright header (cherry picked from commit 88078c856976ebcad68251129ddc0556663dcf9c)

12 years agos3:groupdb/proto.h: add _GROUPDB_PROTO_H_ guard (cherry picked from commit 447f0d356b...
Michael Adam [Mon, 30 May 2011 22:19:22 +0000 (00:19 +0200)]
s3:groupdb/proto.h: add _GROUPDB_PROTO_H_ guard (cherry picked from commit 447f0d356b4cef3e8501923d040146e782022d44)

12 years agos3:groupdb/proto.h: add GPL/Copyright header (cherry picked from commit f2cbced75e33c...
Michael Adam [Mon, 30 May 2011 22:18:26 +0000 (00:18 +0200)]
s3:groupdb/proto.h: add GPL/Copyright header (cherry picked from commit f2cbced75e33c5467672b8eb5c9bc2fc82a2f7da)

12 years agos3:smbd/proto.h: add _SMBD_PROTO_H_ guard (cherry picked from commit 2e6f8f7bdadd4b6e...
Michael Adam [Mon, 30 May 2011 22:13:15 +0000 (00:13 +0200)]
s3:smbd/proto.h: add _SMBD_PROTO_H_ guard (cherry picked from commit 2e6f8f7bdadd4b6e8b8c9ff2adf3dc1275c50430)

12 years agos3:smbd/proto.h: add GPL/Copyright header (cherry picked from commit e1bad49f3e6490ac...
Michael Adam [Mon, 30 May 2011 22:12:27 +0000 (00:12 +0200)]
s3:smbd/proto.h: add GPL/Copyright header (cherry picked from commit e1bad49f3e6490ac7ff28b7bf8ddb8fb1447c7bd)

12 years agos3:locking/proto.h: add _LOCKING_PROTO_H_ guard (cherry picked from commit ff82f77796...
Michael Adam [Mon, 30 May 2011 22:10:29 +0000 (00:10 +0200)]
s3:locking/proto.h: add _LOCKING_PROTO_H_ guard (cherry picked from commit ff82f77796f0d867089962f7970efbe53c51289d)

12 years agos3:locking/proto.h: add GPL/Copyright header (cherry picked from commit 93b8e90b5beb5...
Michael Adam [Mon, 30 May 2011 22:09:28 +0000 (00:09 +0200)]
s3:locking/proto.h: add GPL/Copyright header (cherry picked from commit 93b8e90b5beb5704807834bb710f3b4f303ba5a8)

12 years agos3:auth/proto.h: add _AUTH_PROTO_H_ guard (cherry picked from commit 9cc1410718ae16bd...
Michael Adam [Mon, 30 May 2011 21:57:23 +0000 (23:57 +0200)]
s3:auth/proto.h: add _AUTH_PROTO_H_ guard (cherry picked from commit 9cc1410718ae16bd30a7aa24878901dd70c19f75)

Conflicts:

source3/auth/proto.h

12 years agos3:auth/proto.h: add GPL/Copyright header (cherry picked from commit 1b7077204d30c415...
Michael Adam [Mon, 30 May 2011 21:54:36 +0000 (23:54 +0200)]
s3:auth/proto.h: add GPL/Copyright header (cherry picked from commit 1b7077204d30c4151662cf2f4547bf22baaae6fe)

12 years agos3:passdb/proto.h: add _PASSDB_PROTO_H_ guard (cherry picked from commit 7d40c8869517...
Michael Adam [Mon, 30 May 2011 21:42:02 +0000 (23:42 +0200)]
s3:passdb/proto.h: add _PASSDB_PROTO_H_ guard (cherry picked from commit 7d40c88695173e93606546e895731f66b87381d2)

12 years agos3:passdb/proto.h: add GPL/copyright comment header (cherry picked from commit b3cbcd...
Michael Adam [Mon, 30 May 2011 21:38:13 +0000 (23:38 +0200)]
s3:passdb/proto.h: add GPL/copyright comment header (cherry picked from commit b3cbcd0eda4fdb993acc63c8cb6923feea067a7d)

12 years agos3:smbd/quotas: add #include "system/filesys.h" (bug #8224)
Stefan Metzmacher [Tue, 14 Jun 2011 06:27:34 +0000 (08:27 +0200)]
s3:smbd/quotas: add #include "system/filesys.h" (bug #8224)

This should fix the build on FreeBSD

metze

Autobuild-User: Stefan Metzmacher <metze@samba.org>
Autobuild-Date: Tue Jun 14 09:38:49 CEST 2011 on sn-devel-104
(cherry picked from commit 8096b1a9a4b1518467e7a85bb9000904a76c1ac4)

12 years agos3-utils: fix crash in net cache get
Christian Ambach [Tue, 14 Jun 2011 07:09:07 +0000 (09:09 +0200)]
s3-utils: fix crash in net cache get

free the blob correctly

Autobuild-User: Christian Ambach <ambi@samba.org>
Autobuild-Date: Tue Jun 14 12:01:59 CEST 2011 on sn-devel-104
(cherry picked from commit 7639684f273e33e2b7f26660b3ec9d3f9979c5a7)

Fix bug #8231 (crash in net cache get).

12 years agoRemove Samba4-specific documentation from the 3.6 release tree
Andrew Bartlett [Mon, 13 Jun 2011 10:29:17 +0000 (20:29 +1000)]
Remove Samba4-specific documentation from the 3.6 release tree

The last 2 patches address bug #8221 (Remove top level waf configure and
Makefile and Samba4 documentation).

12 years agoRemove Makefile and configure for top level build in v3-6-test
Andrew Bartlett [Mon, 13 Jun 2011 10:27:59 +0000 (20:27 +1000)]
Remove Makefile and configure for top level build in v3-6-test

This will avoid confusion about which to use in this release.

Andrew Bartlett

12 years agos3-param Mark 'time offset' as deprecated
Andrew Bartlett [Sat, 11 Jun 2011 03:49:29 +0000 (13:49 +1000)]
s3-param Mark 'time offset' as deprecated

Andrew Bartlett

12 years agos3:net conf addshare: do not stat-check the share path.
Michael Adam [Fri, 10 Jun 2011 11:51:06 +0000 (13:51 +0200)]
s3:net conf addshare: do not stat-check the share path.

Allow paths with % macros and paths that do not (yet...) exist.

Fix bug #8217 (net conf addshare should not stat the share path).

12 years agobug in source3/winbindd/winbindd_sids_to_xids.c
Herb Lewis [Fri, 10 Jun 2011 06:17:11 +0000 (23:17 -0700)]
bug in source3/winbindd/winbindd_sids_to_xids.c

I'm having trouble getting my system setup to do submits right now but
I discovered a bug in the subject file that causes winbindd lookup sids
command to assign incorrect unix ids. The change to sid_peek_rid fixes
the case where you call lookup sids with sids s1 s2 s3 which cause them
to be cached. then call with s1 s2 s4 and s4 will get the unix id of s1.

The other change fixes the case where a sid that was not translated
gets a value returned instead of being listed as unmapped.

Could someone review this and push to master and 3.6 for me?

Fix bug #8216 (winbind returns wrong results with sids2xids).

12 years agos3-winbind: Fix paranoia checks in winbindd_samr.c.
Andreas Schneider [Fri, 20 May 2011 13:42:46 +0000 (15:42 +0200)]
s3-winbind: Fix paranoia checks in winbindd_samr.c.

This fixes looking up the correct unix user instead of allocation a new
uid and creating it.

Fix bug #8215 (winbind unix username lookup doesn't work correctly).

13 years agoFix re-opened bug 8083 - "inherit owner = yes" doesn't interact correctly with vfs_ac...
Jeremy Allison [Tue, 7 Jun 2011 18:54:35 +0000 (11:54 -0700)]
Fix re-opened bug 8083 - "inherit owner = yes" doesn't interact correctly with vfs_acl_xattr or vfs_acl_tdb module.

Fix incorrect interaction when all of

"inherit permissions = yes"
"inherit acls = yes"
"inherit owner = yes"

are set. Found by Björn Jacke. Thanks Björn !

13 years agoPart 5 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with...
Jeremy Allison [Wed, 8 Jun 2011 21:38:09 +0000 (14:38 -0700)]
Part 5 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with "inherit permissions = yes" and POSIX ACLs

Ensure when creating a directory, if we make any changes due to inheritance parameters, we update the stat returned.

13 years agoPart 4 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with...
Jeremy Allison [Wed, 8 Jun 2011 21:26:30 +0000 (14:26 -0700)]
Part 4 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with "inherit permissions = yes" and POSIX ACLs

We don't need to check mode bits as well as dev/ino to
ensure we're in the same place.

13 years agoPart 3 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with...
Jeremy Allison [Tue, 7 Jun 2011 23:55:20 +0000 (16:55 -0700)]
Part 3 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with "inherit permissions = yes" and POSIX ACLs

When changing ownership on a new file make sure we
must have a valid stat struct before making the inheritance
calls (as they may look at it), and if we make changes we
must have a valid stat struct after them.

Autobuild-User: Jeremy Allison <jra@samba.org>
Autobuild-Date: Wed Jun  8 03:07:04 CEST 2011 on sn-devel-104
(cherry picked from commit 5fb27814ad5566b264acf0f014d1721afc39b176)

13 years agoPart 2 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with...
Jeremy Allison [Wed, 8 Jun 2011 19:54:33 +0000 (12:54 -0700)]
Part 2 of bugfix for #8211 - "inherit owner = yes" doesn't interact correctly with "inherit permissions = yes" and POSIX ACLs

When changing ownership on a new file make sure we
also change the returned stat struct to have the correct uid.

13 years agoVERSION: Bump version up to 3.6.0.
Karolin Seeger [Thu, 9 Jun 2011 17:55:53 +0000 (19:55 +0200)]
VERSION: Bump version up to 3.6.0.

Karolin

13 years agoWHATSNEW: Update changes since rc1.
Karolin Seeger [Tue, 7 Jun 2011 18:12:24 +0000 (20:12 +0200)]
WHATSNEW: Update changes since rc1.

Karolin

13 years agoRevert "Fix bug 8196 - Many (newer) header files don't have copyright / GPL header...
Karolin Seeger [Tue, 7 Jun 2011 17:52:06 +0000 (19:52 +0200)]
Revert "Fix bug 8196 - Many (newer) header files don't have copyright / GPL header comments."

This reverts commit 6df3ff20620b3262ff232a478312c61a207ed4ff.

13 years agos3:idmap_ldap: allow creation of ldap stored mappings for explicitly configured domains.
Michael Adam [Tue, 31 May 2011 22:30:11 +0000 (00:30 +0200)]
s3:idmap_ldap: allow creation of ldap stored mappings for explicitly configured domains.

After the preparations, this is achieved by using idmap_ldap_allocate_id_internal()
as get_new_id rw method instead of idmap_ldap_allocate_id().
(cherry picked from commit 74cd06b3dff42bda4dd0a0f3fd250a975d0258ed)

The last 3 patches address bug #8200 (Add Support for multiple writable ldap
idmap domains).

13 years agos3:idmap_ldap: rename idmap_ldap_get_new_id to idmap_ldap_allocate_id
Michael Adam [Tue, 31 May 2011 22:25:23 +0000 (00:25 +0200)]
s3:idmap_ldap: rename idmap_ldap_get_new_id to idmap_ldap_allocate_id

This is in preparation of allowing allocating ldap based domain-specific configs.
(cherry picked from commit dea3ef1ab689a3d01846147d2a83377b09335f8f)

13 years agos3:idmap_ldap: rename idmap_ldap_allocate_id to idmap_ldap_allocate_id_internal
Michael Adam [Tue, 31 May 2011 22:25:23 +0000 (00:25 +0200)]
s3:idmap_ldap: rename idmap_ldap_allocate_id to idmap_ldap_allocate_id_internal

This is in preparation of allowing allocating ldap based domain-specific configs.
(cherry picked from commit 2de65b97b98e2c8cc218b60da749ac17195d8413)

13 years agoFix bug #8203 - winbindd needs to reset the DC connection if an RPC times out.
Jeremy Allison [Fri, 3 Jun 2011 21:28:33 +0000 (14:28 -0700)]
Fix bug #8203 - winbindd needs to reset the DC connection if an RPC times out.

Based on Volker's original code.

13 years agoFix bug #8175 - smbd deadlock.
Jeremy Allison [Wed, 1 Jun 2011 19:11:53 +0000 (12:11 -0700)]
Fix bug #8175 - smbd deadlock.

Force the open operation (which is the expensive one anyway) to
acquire and release locks in a way compatible with the more common
do_lock check.

Jeremy.

13 years agoFix bug 8196 - Many (newer) header files don't have copyright / GPL header comments.
Jeremy Allison [Mon, 6 Jun 2011 23:25:08 +0000 (16:25 -0700)]
Fix bug 8196 - Many (newer) header files don't have copyright / GPL header comments.

Add missing GPL headers and (C) statements.

13 years agos3-docs Add documentation for ncalrpc dir
Andrew Bartlett [Mon, 6 Jun 2011 23:47:26 +0000 (09:47 +1000)]
s3-docs Add documentation for ncalrpc dir

13 years agoWHATSNEW: Add another change since rc1.
Karolin Seeger [Tue, 7 Jun 2011 07:15:38 +0000 (09:15 +0200)]
WHATSNEW: Add another change since rc1.

Karolin

13 years agoFix bug #8197 - winbind does not properly detect when a DC connection is dead.
Jeremy Allison [Fri, 3 Jun 2011 17:22:44 +0000 (10:22 -0700)]
Fix bug #8197 - winbind does not properly detect when a DC connection is dead.

Only waiting for writability doesn't get fd errors back with poll.
So always begin by selecting for readability, and if we get it then
see if bytes were available to read or it really is an error condition.

If bytes were available, remove the select on read as we know we
will retrieve the error when we've finished writing and start
reading the reply (or the write will timeout or fail).

Metze and Volker please check.

Autobuild-User: Jeremy Allison <jra@samba.org>
Autobuild-Date: Mon Jun  6 21:53:16 CEST 2011 on sn-devel-104
(cherry picked from commit 0efcc94fb834aeb03e8edc3034aa0cdeefdc0985)

13 years agoAdd the same fix to the S3 event backend as the previous commit added to the tevent...
Jeremy Allison [Fri, 3 Jun 2011 19:55:19 +0000 (12:55 -0700)]
Add the same fix to the S3 event backend as the previous commit added to the tevent poll backend.

Metze please check !

Autobuild-User: Jeremy Allison <jra@samba.org>
Autobuild-Date: Sat Jun  4 00:27:37 CEST 2011 on sn-devel-104
(cherry picked from commit 3c9b3b2befc524f21c59f46ea9be1602b4b1bfe8)

13 years agoFix the poll() backend to correctly respond to POLLHUP|POLLERR returns on a fd select...
Jeremy Allison [Fri, 3 Jun 2011 19:31:11 +0000 (12:31 -0700)]
Fix the poll() backend to correctly respond to POLLHUP|POLLERR returns on a fd selected for TEVENT_FD_WRITE only.

Don't trigger the write handler and remove the POLLOUT flag for this fd. Report errors on TEVENT_FD_READ requests only.
Metze please check !

Jeremy.

Autobuild-User: Jeremy Allison <jra@samba.org>
Autobuild-Date: Fri Jun  3 22:53:52 CEST 2011 on sn-devel-104
(cherry picked from commit dbcdf3e39c359241b743a9455ae695e14a30caa9)

13 years agoWHATSNEW: Update changes since 3.6.0rc1.
Karolin Seeger [Sun, 5 Jun 2011 19:34:06 +0000 (21:34 +0200)]
WHATSNEW: Update changes since 3.6.0rc1.

Karolin

13 years agos3:doc: update the ldap_user_dn documentation in the idmap_ldap manpage
Michael Adam [Tue, 31 May 2011 23:19:50 +0000 (01:19 +0200)]
s3:doc: update the ldap_user_dn documentation in the idmap_ldap manpage

also extend the example with ldap_user_dn.

Autobuild-User: Michael Adam <obnox@samba.org>
Autobuild-Date: Wed Jun  1 02:53:32 CEST 2011 on sn-devel-104

13 years agoidmap_ldap.8: Add example with readonly backend
Luk Claes [Tue, 31 May 2011 21:28:57 +0000 (23:28 +0200)]
idmap_ldap.8: Add example with readonly backend

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agos3:doc: clean up the example section of the idmap_tdb manpage
Michael Adam [Tue, 31 May 2011 16:09:14 +0000 (18:09 +0200)]
s3:doc: clean up the example section of the idmap_tdb manpage

Autobuild-User: Michael Adam <obnox@samba.org>
Autobuild-Date: Tue May 31 19:47:45 CEST 2011 on sn-devel-104

13 years agowinbindd.8: Use new idmap syntax for smbconfoptions
Luk Claes [Tue, 31 May 2011 15:21:09 +0000 (17:21 +0200)]
winbindd.8: Use new idmap syntax for smbconfoptions

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agos3:doc: document "idmap gid" as deprecated.
Michael Adam [Tue, 31 May 2011 08:29:37 +0000 (10:29 +0200)]
s3:doc: document "idmap gid" as deprecated.

Autobuild-User: Michael Adam <obnox@samba.org>
Autobuild-Date: Tue May 31 11:39:38 CEST 2011 on sn-devel-104

13 years agos3:doc: document "idmap uid" as deprecated.
Michael Adam [Tue, 31 May 2011 08:29:08 +0000 (10:29 +0200)]
s3:doc: document "idmap uid" as deprecated.

13 years agos3:doc: remove the documentation of "idmap alloc backend", which has been removed
Michael Adam [Tue, 31 May 2011 08:08:44 +0000 (10:08 +0200)]
s3:doc: remove the documentation of "idmap alloc backend", which has been removed

13 years agos3:doc: document "idmap backend" as deprecated.
Michael Adam [Tue, 31 May 2011 08:07:59 +0000 (10:07 +0200)]
s3:doc: document "idmap backend" as deprecated.

13 years agos3:doc: update documentation of the "idmap config FOO : BAR" familiy of parameters
Michael Adam [Tue, 31 May 2011 08:03:18 +0000 (10:03 +0200)]
s3:doc: update documentation of the "idmap config FOO : BAR" familiy of parameters

13 years agowinbindd.8: Fix typo
Luk Claes [Mon, 30 May 2011 22:26:39 +0000 (00:26 +0200)]
winbindd.8: Fix typo

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
Autobuild-User: Michael Adam <obnox@samba.org>
Autobuild-Date: Tue May 31 02:56:52 CEST 2011 on sn-devel-104

13 years agoidmap_tdb.8: Remove reference to idmap uid and idmap gid options as fallback
Luk Claes [Mon, 30 May 2011 22:26:38 +0000 (00:26 +0200)]
idmap_tdb.8: Remove reference to idmap uid and idmap gid options as fallback

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_tdb.8: Remove references to alloc backend
Luk Claes [Mon, 30 May 2011 22:26:37 +0000 (00:26 +0200)]
idmap_tdb.8: Remove references to alloc backend

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_tdb.8: Use new idmap syntax in examples
Luk Claes [Mon, 30 May 2011 22:26:36 +0000 (00:26 +0200)]
idmap_tdb.8: Use new idmap syntax in examples

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_ldap.8: Remove reference to idmap uid and idmap gid options as fallback
Luk Claes [Mon, 30 May 2011 22:26:35 +0000 (00:26 +0200)]
idmap_ldap.8: Remove reference to idmap uid and idmap gid options as fallback

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_ldap.8: Backend is not only used for searching
Luk Claes [Mon, 30 May 2011 22:26:34 +0000 (00:26 +0200)]
idmap_ldap.8: Backend is not only used for searching

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_ldap.8: Remove references to idmap alloc backend
Luk Claes [Mon, 30 May 2011 22:26:33 +0000 (00:26 +0200)]
idmap_ldap.8: Remove references to idmap alloc backend

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_ldap.8: Rework example to use new idmap syntax
Luk Claes [Mon, 30 May 2011 22:26:32 +0000 (00:26 +0200)]
idmap_ldap.8: Rework example to use new idmap syntax

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_tdb2.8: Remove mentioning of deprecated idmap uid and idmap gid options as...
Luk Claes [Mon, 30 May 2011 22:26:31 +0000 (00:26 +0200)]
idmap_tdb2.8: Remove mentioning of deprecated idmap uid and idmap gid options as fallback

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_tdb2.8: Avoid confusion with idmap uid and idmap gid options
Luk Claes [Mon, 30 May 2011 22:26:30 +0000 (00:26 +0200)]
idmap_tdb2.8: Avoid confusion with idmap uid and idmap gid options

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_tdb2.8: Remove part about alloc backend
Luk Claes [Mon, 30 May 2011 22:26:29 +0000 (00:26 +0200)]
idmap_tdb2.8: Remove part about alloc backend

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_tdb2.8: Use new syntax in example
Luk Claes [Mon, 30 May 2011 22:26:28 +0000 (00:26 +0200)]
idmap_tdb2.8: Use new syntax in example

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agowinbindd.8: Use new syntax in example
Luk Claes [Mon, 30 May 2011 22:26:27 +0000 (00:26 +0200)]
winbindd.8: Use new syntax in example

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agowbinfo.1: Avoid confusion with idmap uid option
Luk Claes [Mon, 30 May 2011 22:26:26 +0000 (00:26 +0200)]
wbinfo.1: Avoid confusion with idmap uid option

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_autorid.8: Avoid confusion with idmap uid and idmap gid options
Luk Claes [Mon, 30 May 2011 22:26:25 +0000 (00:26 +0200)]
idmap_autorid.8: Avoid confusion with idmap uid and idmap gid options

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_autorid.8: Use new syntax in autorid backend examples
Luk Claes [Mon, 30 May 2011 22:26:24 +0000 (00:26 +0200)]
idmap_autorid.8: Use new syntax in autorid backend examples

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_rid.8: Use new syntax in rid backend example
Luk Claes [Mon, 30 May 2011 22:26:23 +0000 (00:26 +0200)]
idmap_rid.8: Use new syntax in rid backend example

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_nss.8: Use new syntax for nss backend
Luk Claes [Mon, 30 May 2011 22:26:22 +0000 (00:26 +0200)]
idmap_nss.8: Use new syntax for nss backend

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_hash.8: Use new syntax for hash backend
Luk Claes [Mon, 30 May 2011 22:26:21 +0000 (00:26 +0200)]
idmap_hash.8: Use new syntax for hash backend

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_adex.8: Use new syntax in adex backend example
Luk Claes [Mon, 30 May 2011 22:26:20 +0000 (00:26 +0200)]
idmap_adex.8: Use new syntax in adex backend example

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoidmap_ad.8: use new syntax in ad backend example
Luk Claes [Mon, 30 May 2011 22:26:19 +0000 (00:26 +0200)]
idmap_ad.8: use new syntax in ad backend example

Signed-off-by: Luk Claes <luk@debian.org>
Signed-off-by: Michael Adam <obnox@samba.org>
13 years agoreplace: remove waring if IOV_MAX is not defined
Björn Jacke [Tue, 31 May 2011 07:47:17 +0000 (09:47 +0200)]
replace: remove waring if IOV_MAX is not defined

as discussed on samba-techincal we currelty don't rely on it and we don't want
to flood this warning message during compile.

Autobuild-User: Björn Jacke <bj@sernet.de>
Autobuild-Date: Tue May 31 18:36:53 CEST 2011 on sn-devel-104
(cherry picked from commit 65f0800a34270ff0c779c9f3feb63b02d3ec800f)

Fix bug #7998 (fails to build on Hurd because of undefined IOV_MAX or
UIO_MAXIOV).

13 years agoFix bug #7998.
Samuel Thibault [Fri, 3 Jun 2011 18:34:16 +0000 (20:34 +0200)]
Fix bug #7998.

(fails to build on Hurd because of undefined IOV_MAX or
UIO_MAXIOV)

13 years agostruct make "struct shadow_copy_data" its own talloc context (cherry picked from...
Volker Lendecke [Mon, 30 May 2011 10:11:53 +0000 (12:11 +0200)]
struct make "struct shadow_copy_data" its own talloc context (cherry picked from commit d77854fbb22bc9237cea14aae1179bbfe3bd0998)

The last 3 patches address bug #8189 (Snapshot display not supported over SMB2).

13 years agos3: Remove SHADOW_COPY_DATA typedef (cherry picked from commit 0ec9a90c29b86435f32c1d...
Volker Lendecke [Mon, 30 May 2011 10:06:31 +0000 (12:06 +0200)]
s3: Remove SHADOW_COPY_DATA typedef (cherry picked from commit 0ec9a90c29b86435f32c1d47d89df85fa51742f2)

13 years agos3: Support shadow copy display over SMB2
Volker Lendecke [Mon, 30 May 2011 15:14:56 +0000 (17:14 +0200)]
s3: Support shadow copy display over SMB2

Autobuild-User: Volker Lendecke <vlendec@samba.org>
Autobuild-Date: Tue May 31 12:53:10 CEST 2011 on sn-devel-104
(cherry picked from commit 0fcafbf69b345b703dc759518afc8620a7d6f2e8)

13 years agoSplit the ACE flag mapping between nfs4 and Windows into two separate functions rathe...
Jeremy Allison [Tue, 31 May 2011 22:37:30 +0000 (15:37 -0700)]
Split the ACE flag mapping between nfs4 and Windows into two separate functions rather than trying to do it inline. Allows us to carefully control what flags are mapped to what in one place. Modification to bug #8191 - vfs_gpfs dosn't honor ACE_FLAG_INHERITED_ACE

13 years agonfs4_acls: pass ACE_FLAG_INHERITED_ACE down from the client
Gregor Beck [Mon, 23 May 2011 12:45:57 +0000 (14:45 +0200)]
nfs4_acls: pass ACE_FLAG_INHERITED_ACE down from the client

Signed-off-by: Michael Adam <obnox@samba.org>
(cherry picked from commit 817c64f5de65c6ba7cc535446279f769d6552618)

Fix bug #8191

13 years agonfs4_acls: pass ACE_FLAG_INHERITED_ACE up to the client
Gregor Beck [Mon, 23 May 2011 12:27:11 +0000 (14:27 +0200)]
nfs4_acls: pass ACE_FLAG_INHERITED_ACE up to the client

Signed-off-by: Michael Adam <obnox@samba.org>
(cherry picked from commit b0471303ba50caab7da5f50e6f7d8c4b1c664238)

Fix bug #8191

13 years agos3-docs: Fix version.
Karolin Seeger [Thu, 2 Jun 2011 18:31:22 +0000 (20:31 +0200)]
s3-docs: Fix version.

s/4.0/3.6/g

Karolin

13 years agos3-winbind: BUG 8166 - Don't lockout users when offline.
Jim McDonough [Wed, 25 May 2011 14:49:41 +0000 (10:49 -0400)]
s3-winbind: BUG 8166 - Don't lockout users when offline.

Windows does not track bad password attempts when offline.  We were locking users out but not honoring the lockout duration.

Autobuild-User: Jim McDonough <jmcd@samba.org>
Autobuild-Date: Wed May 25 18:11:10 CEST 2011 on sn-devel-104
(cherry picked from commit b58534f1fca27e3e72f4f4107538ec05734bd42a)

13 years agos3: Safely mark our sconn as smb2 if we have that protocol
Volker Lendecke [Mon, 30 May 2011 14:30:54 +0000 (16:30 +0200)]
s3: Safely mark our sconn as smb2 if we have that protocol

Otherwise smbd will crash at an unclean exit. Without this conn_close_all will
do a close_cnum() on all connection_struct's. In smb2, those are talloc
children of the smbd_smb2_tcon's. sconn is talloc_free'ed after the
conn_close_all, but the smbd_smb2_tcon destructor will still reference
tcon->compat_conn, referencing then free'ed (and null'ed out) memory.

Autobuild-User: Volker Lendecke <vlendec@samba.org>
Autobuild-Date: Mon May 30 22:49:53 CEST 2011 on sn-devel-104
(cherry picked from commit c981d4fa1269569a1c2db4bf72a67a357aacd69f)

Fix bug #8199 (potential crash in smbd handling smb2).

13 years agos3:smbcacls: fix parsing of multiple flags
Gregor Beck [Thu, 26 May 2011 08:15:56 +0000 (10:15 +0200)]
s3:smbcacls: fix parsing of multiple flags

Signed-off-by: Michael Adam <obnox@samba.org>
(cherry picked from commit c967e8fae5babf6e337c0e2b85fc42eccfe9e4c4)

Fix bug #8192

13 years agoImprove documentation for net rpc trust
Sumit Bose [Mon, 30 May 2011 09:14:47 +0000 (11:14 +0200)]
Improve documentation for net rpc trust

Add man pages entries and fix usage output.

Signed-off-by: Günther Deschner <gd@samba.org>
Autobuild-User: Günther Deschner <gd@samba.org>
Autobuild-Date: Mon May 30 20:05:34 CEST 2011 on sn-devel-104
(cherry picked from commit e10f27d5759b2d21c82fdb20f5641e1f6feab158)

13 years agos3: Use the correct guest_login field in auth_server
Volker Lendecke [Sun, 29 May 2011 08:58:46 +0000 (10:58 +0200)]
s3: Use the correct guest_login field in auth_server

Autobuild-User: Volker Lendecke <vlendec@samba.org>
Autobuild-Date: Sun May 29 13:57:21 CEST 2011 on sn-devel-104
(cherry picked from commit 0969c3398e73e66c9e004740127da7c29e951050)

The last 3 patches address bug #8185 (security=server does not obey guest login
field).